Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 14:50

General

  • Target

    52adc27e384cb4ae0d0e096792526ca660f8b2a42e60d69ffd44e67def0fcf12.exe

  • Size

    748KB

  • MD5

    a7666685c69267f2f9108e319cd0cd38

  • SHA1

    feac316461451bcaf6a64ea92217ad8046808844

  • SHA256

    52adc27e384cb4ae0d0e096792526ca660f8b2a42e60d69ffd44e67def0fcf12

  • SHA512

    49ad3a8d3a2ebf64c9feaddf916c2c20466bc355116177c81eaf045b251a2e034154832f60b9d40cde2b919e9d818bef3fc97588f95ab455af3971d823a1ddf0

  • SSDEEP

    12288:Tzln6yWn7fcpVZlu/6uHKbRLj4+62FGPstWYfMXmxk5QI7O/125khKzwcY+Dw3:Nn698VVYeLL62F0+WGam2qnUkwzwcQ

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\52adc27e384cb4ae0d0e096792526ca660f8b2a42e60d69ffd44e67def0fcf12.exe
    "C:\Users\Admin\AppData\Local\Temp\52adc27e384cb4ae0d0e096792526ca660f8b2a42e60d69ffd44e67def0fcf12.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1452
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\52adc27e384cb4ae0d0e096792526ca660f8b2a42e60d69ffd44e67def0fcf12.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2140
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\YbgpVCrkLOfji.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2812
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\YbgpVCrkLOfji" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4D65.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2260
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
        PID:2800
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2824

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp4D65.tmp
      Filesize

      1KB

      MD5

      4f9d6ffcc99e0b03cedba1f1fb15de54

      SHA1

      39c6b6bb2f219547320c716356ce9b5be092fb6f

      SHA256

      ee00e989e5825d042726b0a8faa3322ece4329ed13614c95183b4eb7a6c5e441

      SHA512

      0fb4860d618a343d16884a8d81011a960c224ffd57a37d97874509984f01848763b26bcc2d2e957fa91d5edea3cbd4769b12e72fdafa3da9850018e5b9c08fc8

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
      Filesize

      7KB

      MD5

      9c0e12118ac7a88489f44af59a4444a4

      SHA1

      b6038393835db36bbb4a923bb68111074004ee37

      SHA256

      25397cf70fb8ac9ea54780c036163aeb2a6ecb828ff49577505e4b54d67f8e76

      SHA512

      268653498900d065b38789c933e2135cb7e50cad5fd22393b0fcf7499972d34e6ca1c6d9c3cd7328e2bc084b4b8f0f5dd1e0e389718d73a72f5492e6c6aacb19

    • memory/1452-4-0x0000000000260000-0x000000000026C000-memory.dmp
      Filesize

      48KB

    • memory/1452-32-0x00000000748F0000-0x0000000074FDE000-memory.dmp
      Filesize

      6.9MB

    • memory/1452-0-0x00000000748FE000-0x00000000748FF000-memory.dmp
      Filesize

      4KB

    • memory/1452-5-0x0000000000280000-0x0000000000290000-memory.dmp
      Filesize

      64KB

    • memory/1452-6-0x0000000005080000-0x0000000005102000-memory.dmp
      Filesize

      520KB

    • memory/1452-2-0x00000000748F0000-0x0000000074FDE000-memory.dmp
      Filesize

      6.9MB

    • memory/1452-1-0x0000000000A90000-0x0000000000B4E000-memory.dmp
      Filesize

      760KB

    • memory/1452-3-0x0000000000450000-0x0000000000472000-memory.dmp
      Filesize

      136KB

    • memory/2824-31-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/2824-28-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/2824-27-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2824-25-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/2824-23-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/2824-21-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/2824-19-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/2824-29-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB